what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201605-02

Gentoo Linux Security Advisory 201605-02
Posted May 17, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201605-2 - Multiple vulnerabilities have been found in the Chromium web browser, the worst of which allows remote attackers to execute arbitrary code. Versions less than 50.0.2661.102 are affected.

tags | advisory, remote, web, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1646, CVE-2016-1647, CVE-2016-1648, CVE-2016-1649, CVE-2016-1650, CVE-2016-1651, CVE-2016-1652, CVE-2016-1653, CVE-2016-1654, CVE-2016-1655, CVE-2016-1656, CVE-2016-1657, CVE-2016-1658, CVE-2016-1659, CVE-2016-1660, CVE-2016-1661, CVE-2016-1662, CVE-2016-1663, CVE-2016-1664, CVE-2016-1665, CVE-2016-1666, CVE-2016-1667, CVE-2016-1668, CVE-2016-1669, CVE-2016-1670, CVE-2016-1671
SHA-256 | 3d35e4f94f3e0d5fc1ec1b66fbcd0077314511b7d86948997867d9fcca1414b0

Gentoo Linux Security Advisory 201605-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201605-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Chromium: Multiple vulnerabilities
Date: May 14, 2016
Bugs: #578200, #579954, #581524, #582828
ID: 201605-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the Chromium web browser,
the worst of which allows remote attackers to execute arbitrary code.

Background
==========

Chromium is an open-source browser project that aims to build a safer,
faster, and more stable way for all users to experience the web.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 50.0.2661.102 >= 50.0.2661.102

Description
===========

Multiple vulnerabilities have been discovered in the Chromium web
browser. Please review the CVE identifiers referenced below for
details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All chromium users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-client/chromium-50.0.2661.102"

References
==========

[ 1 ] CVE-2016-1646
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1646
[ 2 ] CVE-2016-1647
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1647
[ 3 ] CVE-2016-1648
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1648
[ 4 ] CVE-2016-1649
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1649
[ 5 ] CVE-2016-1650
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1650
[ 6 ] CVE-2016-1651
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1651
[ 7 ] CVE-2016-1652
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1652
[ 8 ] CVE-2016-1653
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1653
[ 9 ] CVE-2016-1654
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1654
[ 10 ] CVE-2016-1655
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1655
[ 11 ] CVE-2016-1656
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1656
[ 12 ] CVE-2016-1657
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1657
[ 13 ] CVE-2016-1658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1658
[ 14 ] CVE-2016-1659
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1659
[ 15 ] CVE-2016-1660
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1660
[ 16 ] CVE-2016-1661
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1661
[ 17 ] CVE-2016-1662
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1662
[ 18 ] CVE-2016-1663
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1663
[ 19 ] CVE-2016-1664
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1664
[ 20 ] CVE-2016-1665
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1665
[ 21 ] CVE-2016-1666
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1666
[ 22 ] CVE-2016-1667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1667
[ 23 ] CVE-2016-1668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1668
[ 24 ] CVE-2016-1669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1669
[ 25 ] CVE-2016-1670
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1670
[ 26 ] CVE-2016-1671
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1671

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201605-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close